MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aadf4a2325f03bbc80d38bc0c033e5ecc945a9b132570533f5a3fc41a6e034d6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: aadf4a2325f03bbc80d38bc0c033e5ecc945a9b132570533f5a3fc41a6e034d6
SHA3-384 hash: 928be6eaba0ce4536294973cd5052b46343d8d54de4955918ff976d830d8e12c01846d9aa9f59442f3b58c89a76b7cb7
SHA1 hash: 7f99babb02aa751d4ebf48effab45077b34e09cc
MD5 hash: 57b88282d77c1c8280b9cf43c44c867b
humanhash: foxtrot-twelve-sink-freddie
File name:SWIFT.doc.exe
Download: download sample
Signature AgentTesla
File size:927'232 bytes
First seen:2021-01-19 13:04:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:orJf0QtMMvqCo42Y1e0Lwq60GafbsGafbIGafb1J/Gt6Zf04Y57Gosetj9/ix0S6:oFLgYUGwKf6fOfZJuYN0D57vseHPSbO
Threatray 2'193 similar samples on MalwareBazaar
TLSH 3115CE923E68EE00D16997BAD82968F473FEAD11DB45C10B6D88FEBD3733904160E572
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: mail.vasl.ir
Sending IP: 95.217.69.227
From: info@ariane.gr <info@ariane.gr>
Subject: Fwd: SWIFT
Attachment: SWIFT.doc.zip (contains "SWIFT.doc.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
146
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SWIFT.doc.exe
Verdict:
Suspicious activity
Analysis date:
2021-01-19 13:21:47 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Launching a process
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Double Extension
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 341576 Sample: SWIFT.doc.exe Startdate: 19/01/2021 Architecture: WINDOWS Score: 96 20 Multi AV Scanner detection for submitted file 2->20 22 Yara detected AgentTesla 2->22 24 Yara detected AntiVM_3 2->24 26 6 other signatures 2->26 7 SWIFT.doc.exe 3 2->7         started        process3 file4 16 C:\Users\user\AppData\...\SWIFT.doc.exe.log, ASCII 7->16 dropped 28 Injects a PE file into a foreign processes 7->28 11 SWIFT.doc.exe 2 7->11         started        signatures5 process6 process7 13 dw20.exe 22 6 11->13         started        file8 18 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 13->18 dropped
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-01-19 13:05:10 UTC
AV detection:
14 of 29 (48.28%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
9ebaac76fe561dcf28aaa7186ee055247584bcbcebc6fbaff3794d76e69f2fda
MD5 hash:
3f2ecaab23b85fce0c7bb3587bb200d4
SHA1 hash:
b08125900934e47d70b8f39a22de6a80ea2ba119
SH256 hash:
81f9cd1674330bbafc0e2e05fd7b7520978bafccfe398a20bb330060d4126f97
MD5 hash:
2fef0868492ca314c8e0270b4911d9a0
SHA1 hash:
a9a9753b5f8ee2e53857aa40ff8ea6e62dad1a3e
SH256 hash:
44fb8a6e4ae110fbbdb93aa8769632218a002785b90f3494eabdfdd0dbb9cdc2
MD5 hash:
8dc54585e64dbea3f256ed7a01c62d73
SHA1 hash:
525011f3bb8b1b8c9fe19bdd6f7a71e91e5e704e
SH256 hash:
aadf4a2325f03bbc80d38bc0c033e5ecc945a9b132570533f5a3fc41a6e034d6
MD5 hash:
57b88282d77c1c8280b9cf43c44c867b
SHA1 hash:
7f99babb02aa751d4ebf48effab45077b34e09cc
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe aadf4a2325f03bbc80d38bc0c033e5ecc945a9b132570533f5a3fc41a6e034d6

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments